Vulnerabilities > Centreon > Centreon > 19.10

DATE CVE VULNERABILITY TITLE RISK
2022-11-02 CVE-2022-3827 Improper Enforcement of Message or Data Structure vulnerability in Centreon
A vulnerability was found in centreon.
network
low complexity
centreon CWE-707
critical
9.8
2021-08-03 CVE-2021-37556 SQL Injection vulnerability in Centreon
A SQL injection vulnerability in reporting export in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote authenticated (but low-privileged) attackers to execute arbitrary SQL commands via the include/reporting/dashboard/csvExport/csv_HostGroupLogs.php start and end parameters.
network
low complexity
centreon CWE-89
6.5
2021-08-03 CVE-2021-37557 SQL Injection vulnerability in Centreon
A SQL injection vulnerability in image generation in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote authenticated (but low-privileged) attackers to execute arbitrary SQL commands via the include/views/graphs/generateGraphs/generateImage.php index parameter.
network
low complexity
centreon CWE-89
6.5
2021-08-03 CVE-2021-37558 SQL Injection vulnerability in Centreon
A SQL injection vulnerability in a MediaWiki script in Centreon before 20.04.14, 20.10.8, and 21.04.2 allows remote unauthenticated attackers to execute arbitrary SQL commands via the host_name and service_description parameters.
network
low complexity
centreon CWE-89
7.5
2021-02-15 CVE-2020-22425 SQL Injection vulnerability in Centreon 19.10
Centreon 19.10-3.el7 is affected by a SQL injection vulnerability, where an authorized user is able to inject additional SQL queries to perform remote command execution.
network
low complexity
centreon CWE-89
8.8
2020-05-27 CVE-2020-10945 Information Exposure vulnerability in Centreon
Centreon before 19.10.7 exposes Session IDs in server responses.
low complexity
centreon CWE-200
3.3
2020-04-06 CVE-2019-19699 Improper Privilege Management vulnerability in Centreon
There is Authenticated remote code execution in Centreon Infrastructure Monitoring Software through 19.10 via Pollers misconfiguration, leading to system compromise via apache crontab misconfiguration, This allows the apache user to modify an executable file executed by root at 22:30 every day.
network
low complexity
centreon CWE-269
critical
9.0
2020-03-04 CVE-2019-17644 Information Exposure vulnerability in Centreon
An issue was discovered in Centreon before 2.8-30, 18.10-8, 19.04-5, and 19.10-2..
network
low complexity
centreon CWE-200
5.0
2020-03-04 CVE-2019-17643 Information Exposure vulnerability in Centreon
An issue was discovered in Centreon before 2.8-30,18.10-8, 19.04-5, and 19.10-2.
network
low complexity
centreon CWE-200
5.0
2020-02-28 CVE-2020-9463 OS Command Injection vulnerability in Centreon 19.10
Centreon 19.10 allows remote authenticated users to execute arbitrary OS commands via shell metacharacters in the server_ip field in JSON data in an api/internal.php?object=centreon_configuration_remote request.
network
low complexity
centreon CWE-78
critical
9.0